Malware

Should I remove “Generic.Dacic.94CCEEA9.A.0D076C4E”?

Malware Removal

The Generic.Dacic.94CCEEA9.A.0D076C4E is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Generic.Dacic.94CCEEA9.A.0D076C4E virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Generic.Dacic.94CCEEA9.A.0D076C4E?


File Info:

name: 82E526A996101C99701E.mlw
path: /opt/CAPEv2/storage/binaries/edc62455f2d0bb2a087ce3d22c617283cbb07454b3bbb0248f177d064dea9fa8
crc32: 0D1C0650
md5: 82e526a996101c99701efc1664d16166
sha1: adabf76967ee827531d7e58f510200a786dc6286
sha256: edc62455f2d0bb2a087ce3d22c617283cbb07454b3bbb0248f177d064dea9fa8
sha512: c1ee7bb506f0595301f11928d8432c381e8b1f2c475463142ddb37e45961d9121888c83a0f4c86f7830739ec64e0338276f67a94341d1393d593753fc773f285
ssdeep: 3072:QG8ETkonKLqCbXnuWnh8b0mIlvMqnviuT:QGAoDgXnD84mIlEqnviu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T179048F628970BB13E951093517E06BFB801D3D2F4BE502097CADDA5F3763D9A349FA42
sha3_384: 63bc4d3c526dbdfb84fdd1098672c6c6a9780982cc1d30b9ed9c82dea51f09f1426abcc2331490f0fe79a57dc0adb3af
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Generic.Dacic.94CCEEA9.A.0D076C4E also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop17.61497
MicroWorld-eScanGeneric.Dacic.94CCEEA9.A.0D076C4E
SkyhighBehavesLike.Win32.VBObfus.ct
ALYacGeneric.Dacic.94CCEEA9.A.0D076C4E
MalwarebytesMalware.AI.27455119
SangforSuspicious.Win32.Save.vb
K7AntiVirusP2PWorm ( 00581a9e1 )
K7GWP2PWorm ( 00581a9e1 )
Cybereasonmalicious.967ee8
ArcabitGeneric.Dacic.94CCEEA9.A.0D076C4E
BitDefenderThetaAI:Packer.4DC655F11D
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/VBClone_AGen.C
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Dropper.Ajku-10014126-0
KasperskyHEUR:Trojan.Win32.Agent.pef
BitDefenderGeneric.Dacic.94CCEEA9.A.0D076C4E
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.Kryptik.hbb
EmsisoftGeneric.Dacic.94CCEEA9.A.0D076C4E (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
VIPREGeneric.Dacic.94CCEEA9.A.0D076C4E
TrendMicroTROJ_GEN.R03BC0DKI23
FireEyeGeneric.mg.82e526a996101c99
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=86)
Antiy-AVLGrayWare/Win32.VP2.a
Kingsoftmalware.kb.a.1000
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ZoneAlarmHEUR:Trojan.Win32.Agent.pef
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R603325
Acronissuspicious
McAfeeGenericRXHA-ZI!82E526A99610
VBA32SScope.Trojan.VB
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BC0DKI23
RisingTrojan.VBClone!1.E032 (CLASSIC)
IkarusTrojan.Crypt
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/GenKryptik.FNGV!tr
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Generic.Dacic.94CCEEA9.A.0D076C4E?

Generic.Dacic.94CCEEA9.A.0D076C4E removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment